Re: [qmailtoaster] Rocky9 - new mailserver setup - off topic

2024-04-18 Thread Noriyuki Hayashi
Hi

I build httpd-2.4.59 on Rocky Linux 9.3.
Refer and dwonload from below.

https://wats.gr.jp/downloads/RockyLinux.9.3/RPMS/x86_64/
https://wats.gr.jp/downloads/RockyLinux.9.3/SRPMS/
Iculib etc. are later versions, so please check them out.

Kind regards,
Hayashi

On Sun, 14 Apr 2024 15:11:27 -0400
Jeff Koch  wrote:

> 
> Hi - we're setting up a new mailserver with Rocky 9 and the learning curve is 
> slow as is usual with the first time with a new distro.
> 
> Anyway because our various scripts look for apache at /usr/local/apache/ 
> we've decided to compile our own binary with the latest apache and have run 
> into trouble / errors related to 'nghttp2'.
> 
> We did download, compile and install the latest nghttp2-1.61.0 from github. 
> The configure and make went well and http1.1 works but apache generates the 
> following error when we activate? mod_http2
> 
>  ?(Cannot load modules/mod_http2.so into server: 
> /usr/local/apache2/modules/mod_http2.so: undefined symbol: 
> nghttp2_option_set_no_rfc9113_leading_and_trailing_ws_validation)
> 
> If anyone on the list has compiled their own httpd 2.4.59 with Rocky 9 would 
> you mind sharing the details ?
> 
> Thanks, Jeff Koch
> 
> 
> 
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re[2]: [qmailtoaster] Fail2Ban Loop for repeat offenders

2020-06-03 Thread Noriyuki Hayashi
Hi

What about below?

[Definition]

# Option: failregex
# Notes.: regex to match the password failures messages in the logfile.
# Values: TEXT
#
failregex = vchkpw-pop3: vpopmail user not found .*@.*:$
vchkpw-pop3: vpopmail user not found .*@:$
vchkpw-pop3: vpopmail user not found .*@.*:..$
vchkpw-pop3: vpopmail user not found .*@:..$
vchkpw-smtp: vpopmail user not found .*@.*:$
vchkpw-smtp: vpopmail user not found .*@:$
vchkpw-smtp: vpopmail user not found .*@.*:..$
vchkpw-smtp: vpopmail user not found .*@:..$
vchkpw-submission: vpopmail user not found .*@.*:$
vchkpw-submission: vpopmail user not found .*@:$
vchkpw-submission: vpopmail user not found .*@.*:..$
vchkpw-submission: vpopmail user not found .*@:..$
vchkpw-submission: password fail (pass: '.*') .*@.*:$
vchkpw-smtp: null password given [^:]*:
vchkpw-submission: null password given [^:]*:


Kind regards,
Nori


On Wed, 3 Jun 2020 18:14:01 -0700
r...@mattei.org wrote:

> Nice work. I will take a look and try it out. 
> 
> > Il giorno 3 giu 2020, alle ore 17:52, Gary Bowling  ha 
> > scritto:
> > 
> > ?
> > 
> > 
> > It seems to work. I'm also using the /etc/fail2ban/filter.d/dovecot.conf 
> > that is included with fail2ban. That should catch attempts on imap and 
> > pop3, but I've never had it actually trap anything. So I'm guessing there 
> > is something not quite right about it.
> > 
> > 
> > 
> > If you have something there that actually works, let me know.
> > 
> > 
> > 
> > Seems like most of the hacking on my server is trying to find smtp relays, 
> > so maybe it's not a problem. Manually looking through the dovecot logs I 
> > don't see a ton of attempts there. Nothing like the maillog where there 
> > seems to be an endless list of bots hacking away. 
> > 
> > 
> > 
> > Gary
> > 
> > 
> > 
> >> On 6/3/2020 8:37 PM, Eric Broch wrote:
> >> Nice, easier than mine.
> >> 
> >> On 6/3/2020 6:27 PM, Gary Bowling wrote:
> >>> 
> >>> Sure, here's my /etc/fail2ban/filter.d/vpopmail.conf
> >>> 
> >>> [INCLUDES]
> >>> before = common.conf
> >>> 
> >>> # vi /etc/fail2ban/filter.d/vpopmail.conf:
> >>> 
> >>> [Definition]
> >>> failregex = vchkpw-smtp: vpopmail user not found .*:$
> >>> vchkpw-submission: vpopmail user not found .*:$
> >>> vchkpw-smtp: password fail .*:$
> >>> vchkpw-submission: password fail .*:$
> >>> ignoreregex =
> >>> 
> >>> 
> >>> 
> >>> 
> >>> 
> >>> In my jail.local, I have the following for my vpopmail config. 
> >>> 
> >>> 
> >>> 
> >>> [vpopmail]
> >>> enabled = true
> >>> filter = vpopmail
> >>> port= pop3,pop3s,imap,imaps,submission,465
> >>> logpath = /var/log/maillog
> >>> maxretry = 4
> >>> findtime = 86400 ; 1 day
> >>> bantime = 10800 ; 3 hours
> >>> 
> >>> 
> >>> 
> >>> 
> >>> 
> >>> On 6/3/2020 7:53 PM, Eric Broch wrote:
>  can you share your vpopmail rules for fail2ban, config and regex?
>  
>  On 6/3/2020 5:48 PM, Gary Bowling wrote:
> > 
> > FYI in case someone else can use this info. 
> > 
> > In my recent review of my server and trying to tighten up security. I 
> > noticed that there were a number of IPs that showed up regularly in my 
> > fail2ban firewall rules. I have a fail2ban jail for vpopmail that looks 
> > at failed login attempts and blocks their IP addresses in iptables. 
> > 
> > 
> > 
> > One IP address in particular would attack my server, get banned by 
> > fail2ban, and when the bantime was up, the same IP  would start 
> > attacking again, and the loop would continue. 
> > 
> > 
> > 
> > In order to try to do something about these bots, I first looked at the 
> > "recidive" jail that is included with more recent versions of fail2ban. 
> > 
> > 
> > 
> > The recidive jail was created just for this problem. However recidive 
> > just adds an additional jail time for a repeat offender. So, for 
> > instance a 4 hour jail time might get increased to 1 week. But after a 
> > week it starts over.
> > 
> > 
> > 
> > In searching I found this article, which describes what I think is a 
> > better approach to the issue. 
> > 
> > https://blog.shanock.com/fail2ban-increased-ban-times-for-repeat-offenders/
> > 
> > 
> > 
> > This article describes how to build a series of increased jail times 
> > for a habitual offender. Eventually culminating in a year jail time.
> > 
> > 
> > 
> > Thanks, Gary 
> > 
> > 
> > 
> > -- 
> > 
> > Gary Bowling
> > The Moderns on Spotify 
> > 
> > - 
> > To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com 
> > For additional 

Re[2]: [qmailtoaster] Clamav update patch for centos 7 with qmailtoaster

2020-04-23 Thread Noriyuki Hayashi
Hi Eric-san,

Could you tell me URL of src.rpm when you have the time?

Kind regards,
Nori @ Japan

On Thu, 23 Apr 2020 21:10:13 -0600
Eric Broch  wrote:

> yum --enablerepo=qmt-testing update clamav
> 
> ?
> 
> On Apr 23, 2020, 8:51 PM, at 8:51 PM, ChandranManikandan  
> wrote:
> >Hi Folks,
> >Am unable to update latest clamav patch on my centos 7 system and got
> >below
> >warning message.
> >
> >ClamAV update process started at Fri Apr 24 10:42:03 2020
> >WARNING: Your ClamAV installation is OUTDATED!
> >WARNING: Local version: 0.101.4 Recommended version: 0.102.2
> >DON'T PANIC! Read https://www.clamav.net/documents/upgrading-clamav
> >main.cvd is up to date (version: 59, sigs: 4564902, f-level: 60,
> >builder:
> >sigmgr)
> >daily.cld is up to date (version: 25791, sigs: 2281947, f-level: 63,
> >builder: raynman)
> >bytecode.cvd is up to date (version: 331, sigs: 94, f-level: 63,
> >builder:
> >anvilleg)
> >
> >Could anyone had patch with qmailtoaster.
> >Appreciate you could help me.
> >
> >-- 
> >
> >
> >*Regards,Manikandan.C*

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] badmailfrom

2019-08-31 Thread Noriyuki Hayashi
Hi

It also can block on the /var/qmail/control/badmailfrom as below.

.*\ @.*
!.*@.*\..*
.*%.*
@(.*\.)*\.pro

Let's try.

Have a good weekend.
Regards,
Noriyuki Hayashi @ voiplus.net

On Fri, 30 Aug 2019 23:21:21 +0200
Stevan Stevic  wrote:

> How to block all email sent from all  .pro domains?
> I tried to add   *@*.pro   in badmailfrom, but
> this policy does not allow send emails that
> have a "pro" in their address.
> 
> 
> 
> thanks
> 
> 
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Simultaneous pop3 connections from two devices

2018-10-24 Thread Noriyuki Hayashi
Hi,

Just addtional information.

/etc/dovecot/dovecot.conf

###--- High-performance mode ---###
###--- Do not use imap for  SquirrelMail ---###
#service imap-login {
#  service_count = 0
#  #client_limit = $default_client_limit
#  #process_min_avail = 0
#  #vsz_limit = 64M
#}
###--- Do not use imap for  SquirrelMail ---###
service pop3-login {
  service_count = 0
}
###--- High-performance mode ---###

/etc/dovecot/conf.d/20-pop3.conf
#pop3_client_workarounds =

protocol pop3 {
  # Space separated list of plugins to load (default is global mail_plugins).
  #mail_plugins = $mail_plugins

  # Maximum number of POP3 connections allowed for a user from each IP address.
  # NOTE: The username is compared case-sensitively.
  #mail_max_userip_connections = 10
  mail_max_userip_connections = 256
}

In my case, I am using 256.

Kind regards,
Nori

On Mon, 22 Oct 2018 20:03:08 -0400
Jeff Koch  wrote:

> Hi Eric:
> 
> We just installed another CDB version of the QMT. It's working great - 
> thanks. I have a question.
> 
> We have a situation where a user wants to have multiple devices concurrently 
> connecting via pop3 to his email account so that each device is downloading 
> messages. He is finding that the second device is getting a message that only 
> one user can connect to his pop3 account at a time. Seems to me this used to 
> work on the older QMT's. Is this behavior normal?
> 
> Regards, Jeff Koch

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] ClamAV-0.99.4 CentOS6 and CentOS7

2018-03-19 Thread Noriyuki Hayashi
Hi,

I have informed that was wrong.
If your OS is 32bit that you need rpmbuild.
I built only 64bit.

Thank you.
Noriyuki Hayashi


On Mon, 19 Mar 2018 16:40:12 +0800
Chandran Manikandan <tech2m...@gmail.com> wrote:

> Hi,
> 
> I have tried to upgrade above rpm on my COS6 32 bit and its getting error.
> Unable to do that.
> 
>  rpm -Uvh clamav-0.99.4-0.cs6qt.src.rpm
> warning: clamav-0.99.4-0.cs6qt.src.rpm: Header V4 DSA/SHA1 Signature, key
> ID c9b62fc9: NOKEY
>1:clamav warning: user wats does not exist - using root
> warning: group wats does not exist - using root
> ### [100%]
> 
> 
> On Sun, Mar 11, 2018 at 2:33 PM, Noriyuki Hayashi <nhaya...@wats.gr.jp>
> wrote:
> 
> > Hi Eric and ALL,
> >
> > I also build src.rpm ans x86_64.
> > Please check and use as below.
> >
> > rpmbuild with CentOS_6.6
> > https://wats.gr.jp/downloads/CentOS6/clamav-0.99.4-0.cs6qt.src.rpm
> > https://wats.gr.jp/downloads/CentOS6/clamav-0.99.4-0.cs6qt.x86_64.rpm
> >
> > rpmbuild with CentOS_7.2
> > https://wats.gr.jp/downloads/CentOS7/clamav-0.99.4-0.cs7qt.src.rpm
> > https://wats.gr.jp/downloads/CentOS7/clamav-0.99.4-0.cs7qt.x86_64.rpm
> >
> > Thank you.
> > Noriyuki Hayashi
> >
> > /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> >
> > Telecommunications Association License No. A-18-9191
> > Government Resell  License No. 301039703002
> >   WATS CO.,LTD.
> >   Kawana Bldg, 5F  Kamata
> > Ota-ku Tokyo, 144-0052 JAPAN
> >Phone 81-50-5830-5940
> >  Ext:201 VoiceMailDirect:201*1
> >FAX   81-50-5830-5941
> > http://wats.gr.jp
> >   Mail: wats @ wats.gr.jp
> > Please remove the space between @ as double side
> >
> > Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9
> >
> > /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> >
> >
> > -
> > To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> > For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
> >
> >
> 
> 
> -- 
> *Thanks,*
> *Manikandan.C*
> *System Administrator*

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] ClamAV-0.99.4 CentOS6 and CentOS7

2018-03-19 Thread Noriyuki Hayashi
Hi,

That is OK.
When I built rpm by wats.wats as the user and group.
You alredy installed by root.
That is NP.

Thank you.
Noriyuki Hayashi


On Mon, 19 Mar 2018 16:40:12 +0800
Chandran Manikandan <tech2m...@gmail.com> wrote:

> Hi,
> 
> I have tried to upgrade above rpm on my COS6 32 bit and its getting error.
> Unable to do that.
> 
>  rpm -Uvh clamav-0.99.4-0.cs6qt.src.rpm
> warning: clamav-0.99.4-0.cs6qt.src.rpm: Header V4 DSA/SHA1 Signature, key
> ID c9b62fc9: NOKEY
>1:clamav warning: user wats does not exist - using root
> warning: group wats does not exist - using root
> ### [100%]
> 
> 
> On Sun, Mar 11, 2018 at 2:33 PM, Noriyuki Hayashi <nhaya...@wats.gr.jp>
> wrote:
> 
> > Hi Eric and ALL,
> >
> > I also build src.rpm ans x86_64.
> > Please check and use as below.
> >
> > rpmbuild with CentOS_6.6
> > https://wats.gr.jp/downloads/CentOS6/clamav-0.99.4-0.cs6qt.src.rpm
> > https://wats.gr.jp/downloads/CentOS6/clamav-0.99.4-0.cs6qt.x86_64.rpm
> >
> > rpmbuild with CentOS_7.2
> > https://wats.gr.jp/downloads/CentOS7/clamav-0.99.4-0.cs7qt.src.rpm
> > https://wats.gr.jp/downloads/CentOS7/clamav-0.99.4-0.cs7qt.x86_64.rpm
> >
> > Thank you.
> > Noriyuki Hayashi
> >
> > /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> >
> > Telecommunications Association License No. A-18-9191
> > Government Resell  License No. 301039703002
> >   WATS CO.,LTD.
> >   Kawana Bldg, 5F  Kamata
> > Ota-ku Tokyo, 144-0052 JAPAN
> >Phone 81-50-5830-5940
> >  Ext:201 VoiceMailDirect:201*1
> >FAX   81-50-5830-5941
> > http://wats.gr.jp
> >   Mail: wats @ wats.gr.jp
> > Please remove the space between @ as double side
> >
> > Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9
> >
> > /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> >
> >
> > -
> > To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> > For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
> >
> >
> 
> 
> -- 
> *Thanks,*
> *Manikandan.C*
> *System Administrator*

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] ClamAV 0.99.4 and CentOS5

2018-03-10 Thread Noriyuki Hayashi
Hi

I have still used CentOS 5 few servers with openssl-0.9.8ze.
I did rpmbuild and Upgraded that is seems ok.

If you want...go ahead

https://wats.gr.jp/downloads/CentOS5/clamav-toaster-0.99.4-1.4.8.el5.src.rpm
https://wats.gr.jp/downloads/CentOS5/clamav-toaster-0.99.4-1.4.8.el5.x86_64.rpm

Thank you.
Noriyuki Hayashi

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re[2]: [qmailtoaster] ClamAV 0.99.3 and CentOS 5

2018-02-20 Thread Noriyuki Hayashi
Hi,

You can change the softlimit as below.

less /var/qmail/supervise/smtp/run
#!/bin/sh
QMAILDUID=`id -u vpopmail`
NOFILESGID=`id -g vpopmail`
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
BLACKLIST=`cat /var/qmail/control/blacklists`
SMTPD="/var/qmail/bin/qmail-smtpd"
TCP_CDB="/etc/tcprules.d/tcp.smtp.cdb"
RBLSMTPD="/usr/bin/rblsmtpd"
HOSTNAME=`hostname`
VCHKPW="/home/vpopmail/bin/vchkpw"
REQUIRE_AUTH=0

exec /usr/bin/softlimit -m 6400 \
 /usr/bin/tcpserver -v -R -H -l $HOSTNAME -x $TCP_CDB -c "$MAXSMTPD" \
 -u "$QMAILDUID" -g "$NOFILESGID" 0 smtp \
 $RBLSMTPD $BLACKLIST $SMTPD $VCHKPW /bin/true 2>&1

My setting is  6400.

Could try to change?

Thank you.
Noriyuki Hayashi

On Tue, 20 Feb 2018 10:40:14 -0600
"Dany Mauricio Nunfio Alfaro" <malf...@promerica.com.sv> wrote:

> Hello, good morning I have the same problem, I updated clamav from 
> clamav-toaster-0.98-1.4.5 to clamav-toaster-0.99.3-1.4.8, but the following 
> error persists:
> 2018-02-20 10: 20: 51.107107500 qmail-smtpd: qq soft reject (mail server 
> temporarily rejected message (# 4.3.0)), could you help me please?
> 
> 
> -Mensaje original-
> De: Tommi Jarvilehto [mailto:tommi.jarvile...@datavahti.fi] 
> Enviado el: lunes, 12 de febrero de 2018 08:16 a.m.
> Para: qmailtoaster-list@qmailtoaster.com
> Asunto: Re: [qmailtoaster] ClamAV 0.99.3 and CentOS 5
> 
> Thank you for this.
> Installed from your src rpm to a CentOS5 32bit. Seems to work.
> 
> On 2.2.2018 10:11, Noriyuki Hayashi wrote:
> > Hi
> >
> > I have still used CentOS 5 few servers.
> > I did rpmbuild and Upgraded that is seems ok.
> >
> > If you want...go ahead
> >
> > https://wats.gr.jp/downloads/CentOS5/clamav-toaster-0.99.3-1.4.8.el5.s
> > rc.rpm 
> > https://wats.gr.jp/downloads/CentOS5/clamav-toaster-0.99.3-1.4.8.el5.x
> > 86_64.rpm
> >
> > Thank you.
> > Noriyuki Hayashi
> >
> > On Mon, 29 Jan 2018 22:29:31 -0500
> > "Sean P. Murphy" <sean.mur...@mobilcom.net> wrote:
> >
> >> Just updated my CentOS 5 machine’s clamav-toaster install to 0.99.3-1.0.14 
> >> and everything went exactly as planned.  Minimal downtime and the dreaded 
> >> “qq-soft reject” error is nowhere in sight.  Thanks again, Eric.
> >>
> >> This will hold me until I migrate to the waiting CentOS 7 server, probably 
> >> in the next couple of weeks.
> >>
> >> -Sean
> >>
> >>> On Jan 29, 2018, at 2:33 PM, Eric Broch <ebr...@whitehorsetc.com> wrote:
> >>>
> >>> Thanks, Sean!
> >>>
> >>> I forget to let people know.
> >>>
> >>>
> >>>> On 1/29/2018 6:41 AM, Sean Murphy wrote:
> >>>> Hello all,
> >>>>
> >>>> I was checking out Eric's repo on the qmailtoaster site and found an 
> >>>> SRPM for ClamAV 0.99.3 in the testing repo for CentOS 5. Imagine my 
> >>>> surprise, as I was under the impression that this would not be available 
> >>>> for CentOS 5.  It compiled willingly, with a few warnings stating that 
> >>>> certain things "may be unitialized in this function", but it completed 
> >>>> without any errors.
> >>>>
> >>>> I am in the planning stages on moving this qmailtoaster install over to 
> >>>> CentOS 7, but in the meantime, I'd rather have an updated install on the 
> >>>> current server.
> >>>>
> >>>> I will install this tonight, when my server is not as busy, and let the 
> >>>> list know how it goes.
> >>>>
> >>>>
> >>>> -Sean Murphy
> >>>>
> >>>>
> >>>>
> >>>> ---
> >>>> -- To unsubscribe, e-mail: 
> >>>> qmailtoaster-list-unsubscr...@qmailtoaster.com
> >>>> For additional commands, e-mail: 
> >>>> qmailtoaster-list-h...@qmailtoaster.com
> >>>>
> >>> --
> >>> Eric Broch
> >>> White Horse Technical Consulting (WHTC)
> >>>
> >>>
> >>> 
> >>> - To unsubscribe, e-mail: 
> >>> qmailtoaster-list-unsubscr...@qmailtoaster.com
> >>> For additional commands, e-mail: 
> >>> qmailtoaster-list-h...@qmailtoaster.com
> >>>
> >>
> >> 

Re[2]: [qmailtoaster] ClamAV 0.99.3 and CentOS 5

2018-02-02 Thread Noriyuki Hayashi
Hi

I have still used CentOS 5 few servers.
I did rpmbuild and Upgraded that is seems ok.

If you want...go ahead

https://wats.gr.jp/downloads/CentOS5/clamav-toaster-0.99.3-1.4.8.el5.src.rpm
https://wats.gr.jp/downloads/CentOS5/clamav-toaster-0.99.3-1.4.8.el5.x86_64.rpm

Thank you.
Noriyuki Hayashi

On Mon, 29 Jan 2018 22:29:31 -0500
"Sean P. Murphy" <sean.mur...@mobilcom.net> wrote:

> Just updated my CentOS 5 machine’s clamav-toaster install to 0.99.3-1.0.14 
> and everything went exactly as planned.  Minimal downtime and the dreaded 
> “qq-soft reject” error is nowhere in sight.  Thanks again, Eric.
> 
> This will hold me until I migrate to the waiting CentOS 7 server, probably in 
> the next couple of weeks.
> 
> -Sean
> 
> > On Jan 29, 2018, at 2:33 PM, Eric Broch <ebr...@whitehorsetc.com> wrote:
> > 
> > Thanks, Sean!
> > 
> > I forget to let people know.
> > 
> > 
> >> On 1/29/2018 6:41 AM, Sean Murphy wrote:
> >> Hello all,
> >> 
> >> I was checking out Eric's repo on the qmailtoaster site and found an SRPM 
> >> for ClamAV 0.99.3 in the testing repo for CentOS 5. Imagine my surprise, 
> >> as I was under the impression that this would not be available for CentOS 
> >> 5.  It compiled willingly, with a few warnings stating that certain things 
> >> "may be unitialized in this function", but it completed without any errors.
> >> 
> >> I am in the planning stages on moving this qmailtoaster install over to 
> >> CentOS 7, but in the meantime, I'd rather have an updated install on the 
> >> current server.
> >> 
> >> I will install this tonight, when my server is not as busy, and let the 
> >> list know how it goes.
> >> 
> >> 
> >> -Sean Murphy
> >> 
> >> 
> >> 
> >> -
> >> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> >> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
> >> 
> > 
> > -- 
> > Eric Broch
> > White Horse Technical Consulting (WHTC)
> > 
> > 
> > -
> > To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> > For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
> > 
> 
> 
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Fwd: Automatic backup for all email accounts

2017-06-23 Thread Noriyuki Hayashi
Hi,

For the backup that is like migration.
You can use rsync & lsyncd will perfect backup.

Regards,
Nori


On Fri, 23 Jun 2017 18:58:53 +0800
Chandran Manikandan  wrote:

> Hi Friends,
> 
> I am running Qmailtoaster in centos 6.6 server with 150 email accounts.
> All the email accounts are configured in mobile and desktop in IMAP type.
> I am worried for the email if any removed all the emails from his inbox
> using their email client(Outlook or any mobile client)
> 
> In this scenario, how to take a backup all the email accounts separately.
> 
> At present i have configured all the email accounts in Outlook in spare
> system and took the backup monthly in pst format.
> 
> It is killing my time for all the day.
> 
> I have hosted another domain in third party vendor with email hosting and
> advanced email backup.
> 
> They have provided two separate control panel logins.
> One control panel provided to create new email account and check the size
> etc.
> Another control panel provided to configure those email account in IMAP
> type.
> Once configured those email account in this control panel, it is showing
> the backup process completed message in backup status.
> There is one option to download those email account in PST format to any
> system.
> 
> So i would like to make a same scenario in our office which is our another
> domain hosted in our server.
> 
> Anyone have the experience  . Could you help me to provide the solution.
> 
> 
> 
> -- 
> *Thanks,*
> *Manikandan.C*
> *System Administrator*

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] qq soft reject with Centos 7

2017-04-28 Thread Noriyuki Hayashi
Hi Jeff,

In addtion,
1. Check the spamassassin.
# spamassassin --lint
2. Also check the environment spamassassin.
spamassassin -D --lint
3. You also need restart qmail.
# systemctl stop qmail
check by ps ax
# systemctl start qmail

Kind regards,
Nori

On Fri, 28 Apr 2017 20:26:33 -0400
Jeff Koch  wrote:

> 
> Hi - we're running a new qmailtoaster (installed in March 2017) on a new 
> CentOS 7 server. We're seeing  a large number of soft rejects in the 
> /var/log/qmail/smtp log that look like this:
> 
> qmail-smtpd: qq soft reject (mail server temporarily rejected message 
> (#4.3.0)):
> 
> We tried turning off ClamAV to see if that helped but it didn't. However, 
> these rejects seem to be accompanied by the following spamdyke errors in the 
> /var/log/maillog:
> 
> Apr 28 09:52:29 server spamdyke[20476]: ERROR: unable to open file for 
> searching /home/vpopmail/etc/tcp.s
> mtp: No such file or directory
> Apr 28 09:52:29 server spamdyke[20476]: ERROR: unable to open file for 
> searching /home/vpopmail/etc/open-smtp: No such file or directory
> Apr 28 09:52:32 server spamdyke[20476]: ERROR: unable to load or decrypt 
> SSL/TLS private key from file: /home/vpopmail/spamdyke/server_domain_net.key 
> : A protocol or library failure occurred, 
> error:0B080074:lib(11):func(128):reason(116)
> Apr 28 09:52:32 server spamdyke[20476]: ERROR: incorrect SSL/TLS private key 
> password or SSL/TLS certificate/privatekey 
> mismatch/home/vpopmail/spamdyke/server_domain_net.key : A protocol or library 
> failure occurred, error:140A80B1:lib(20):func(168):reason(177)
> Apr 28 09:52:32 server spamdyke[20476]: ERROR: unable to initialize SSL/TLS 
> library
> Apr 28 09:52:32 server spamdyke[20476]: TLS_ENCRYPTED from: (unknown) to: 
> (unknown) origin_ip: 200.xx.xx.10 origin_rdns: ns.blah-blah.net auth: 
> (unknown) encryption: TLS_PASSTHROUGH reason: (empty)
> 
> First Question - where did tcp.smtp go that used to reside in 
> /home/vpopmail/etc in the old toasters?
> 
> Second Question - /home/vpopmail/spamdyke/server_domain_net.key does exist so 
> what could be the reason why spamdyke is unable to decrypt the private key?
> 
> Thanks for any insights you guys might have.
> 
> Jeff Koch

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] qq soft reject with Centos 7

2017-04-28 Thread Noriyuki Hayashi
Hi Jeff,

Hope you are good.
I am using CentOS-7.2.1511 for qt.
Memory 16GB 4CPU on the KVM.

1. You can check clamdscan as below.

# clamdscan  -V
ClamAV 0.99.2/23331/Wed Apr 26 13:58:22 2017

It should no error like above.

2. Check the softlimit /var/qmail/supervise/smtp/run
I am setting 12800.

#!/bin/sh
QMAILDUID=`id -u vpopmail`
NOFILESGID=`id -g vpopmail`
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
SPAMDYKE="/usr/bin/spamdyke"
SPAMDYKE_CONF="/etc/spamdyke/spamdyke.conf"
SMTPD="/var/qmail/bin/qmail-smtpd"
TCP_CDB="/etc/tcprules.d/tcp.smtp.cdb"
HOSTNAME=`hostname`
VCHKPW="/home/vpopmail/bin/vchkpw"
REQUIRE_AUTH=0

exec /usr/bin/softlimit -m 12800 \
 /usr/bin/tcpserver -v -R -H -l $HOSTNAME -x $TCP_CDB -c "$MAXSMTPD" \
 -u "$QMAILDUID" -g "$NOFILESGID" 0 smtp \
 $SPAMDYKE --config-file $SPAMDYKE_CONF \
 $SMTPD $VCHKPW /bin/true 2>&1

3. You can set the DEBUG mode on simscan like below.
/etc/tcprules.d/tcp.smtp
:allow,SIMSCAN_DEBUG="3",BADMIMETYPE="",BADLOADERTYPE="M",CHKUSER_RCPTLIMIT="50",CHKUSER_WRONGRCPTLIMIT="10",QMAILQUEUE="/var/qmail/bin/simscan",NOP0FCHECK="1"

Do not forget 
# tcprules /etc/tcprules.d/tcp.smtp.cdb /etc/tcprules.d/tcp.smtp.tmp <
/etc/tcprules.d/tcp.smtp

4. You will restart /etc/rc.d/init.d/spamd
Then you can check the every log.

Kind regards,
Nori

On Fri, 28 Apr 2017 20:26:33 -0400
Jeff Koch  wrote:

> 
> Hi - we're running a new qmailtoaster (installed in March 2017) on a new 
> CentOS 7 server. We're seeing  a large number of soft rejects in the 
> /var/log/qmail/smtp log that look like this:
> 
> qmail-smtpd: qq soft reject (mail server temporarily rejected message 
> (#4.3.0)):
> 
> We tried turning off ClamAV to see if that helped but it didn't. However, 
> these rejects seem to be accompanied by the following spamdyke errors in the 
> /var/log/maillog:
> 
> Apr 28 09:52:29 server spamdyke[20476]: ERROR: unable to open file for 
> searching /home/vpopmail/etc/tcp.s
> mtp: No such file or directory
> Apr 28 09:52:29 server spamdyke[20476]: ERROR: unable to open file for 
> searching /home/vpopmail/etc/open-smtp: No such file or directory
> Apr 28 09:52:32 server spamdyke[20476]: ERROR: unable to load or decrypt 
> SSL/TLS private key from file: /home/vpopmail/spamdyke/server_domain_net.key 
> : A protocol or library failure occurred, 
> error:0B080074:lib(11):func(128):reason(116)
> Apr 28 09:52:32 server spamdyke[20476]: ERROR: incorrect SSL/TLS private key 
> password or SSL/TLS certificate/privatekey 
> mismatch/home/vpopmail/spamdyke/server_domain_net.key : A protocol or library 
> failure occurred, error:140A80B1:lib(20):func(168):reason(177)
> Apr 28 09:52:32 server spamdyke[20476]: ERROR: unable to initialize SSL/TLS 
> library
> Apr 28 09:52:32 server spamdyke[20476]: TLS_ENCRYPTED from: (unknown) to: 
> (unknown) origin_ip: 200.xx.xx.10 origin_rdns: ns.blah-blah.net auth: 
> (unknown) encryption: TLS_PASSTHROUGH reason: (empty)
> 
> First Question - where did tcp.smtp go that used to reside in 
> /home/vpopmail/etc in the old toasters?
> 
> Second Question - /home/vpopmail/spamdyke/server_domain_net.key does exist so 
> what could be the reason why spamdyke is unable to decrypt the private key?
> 
> Thanks for any insights you guys might have.
> 
> Jeff Koch

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Fwd: qmail-1.03-3 CentOS 7

2017-04-26 Thread Noriyuki Hayashi
Hi Eric,

Hope you are well and Thanks.
Could I get src.rpm ?

Kind regards,
Nori

On Thu, 20 Apr 2017 01:01:58 -0600
Eric Broch  wrote:

> Qmail-1.03-3  
>  is ready for testing (20 APR 2017). Available in the repository upon 
> completion. It includes,
> 1) Thelatest   Qmail-TLS patch from 
> Frederik Vermeulen's Qmail-TLSsite .
> 2) Secure SMTP (Port 465) available by default.
> 3) 2048 bit RSA keys and DH params (default).
> 4) This patch fixes the STARTTLS plaintext command injection 
> vulnerability.Here .
> *Thanks to Frederik Vermeulen and others who made these fixes and 
> features available to the Qmail community.
> 

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re[2]: [qmailtoaster] Help for email send

2017-04-26 Thread Noriyuki Hayashi
Hi,

You can check as below.
1. Do you have cache name server?
2. Check /etc/resolve.conf
3. Check run the dnsmasq ?
If you do not have cache name server that you need run dnsmasq for cache
named server I guess.

Kind regards,
Nori


On Wed, 26 Apr 2017 14:05:58 +0800
Chandran Manikandan  wrote:

> Hi Lodok,
> 
> I have tried your command on our server, It is showing no MX records found.
> 
> Actually i have run the email server in our office in house and DNS hosting
> on third party.
> 
> How do i fix this issue
> 
> Could you help me.
> 
> Thank you.
> 
> On Wed, Apr 26, 2017 at 1:49 PM, Andreas Galatis  wrote:
> 
> > Hi,
> >
> > try: dig MX .com
> >
> > Qmail tells you in the log that it is not able to find the MX fort hat
> > domain.
> >
> >
> >
> > Iodok
> >
> >
> >
> > *Von:* Chandran Manikandan [mailto:tech2m...@gmail.com]
> > *Gesendet:* Mittwoch, 26. April 2017 06:40
> > *An:* ebr...@whitehorsetc.com; qmailtoaster-list@qmailtoaster.com
> > *Betreff:* [qmailtoaster] Help for email send
> >
> >
> >
> > Hi Eric and Friends,
> >
> >
> > I am able to receive email from .com domain, but unable to send an
> > email to the same domain.
> > All the emails are in queue.
> >
> > I have investigated this issue in my server logs and showing below
> >
> > @400059002226076d2174 delivery 282:
> > deferral:CNAME_lookup_failed_temporarily._(#4.4.3)/
> > @400059002226076d3ccc status: local 0/10 remote 0/20
> > @400059002239266b0f64 warning: unable to open todo/53805058
> >
> > Both the server is running in internal network with the same qmailtoaster
> > configuration.
> >
> > Both the domain able to send an email to other external domains without any
> > issue.
> >
> > Anyone help me to resolve this.
> >
> > I have googled this issue, but no luck to fix this.
> >
> >
> >
> > --
> >
> > *Thanks,*
> >
> > *Manikandan.C*
> >
> > *System Administrator*
> >
> 
> 
> 
> -- 
> *Thanks,*
> *Manikandan.C*
> *System Administrator*

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] 【CentOS-7.2.1511#Regarding /etc/rc.d/init.d/spamd】

2017-04-26 Thread Noriyuki Hayashi
Hi ALL,

Hope you are well.

【Regarding /etc/rc.d/init.d/spamd】on CentOS-7.2.1511

When I start the spamd as below.
# /etc/rc.d/init.d/spamd start

Happen
./spamd: line 20: [: =: unary operator expected
./spamd: line 20: [: =: unary operator expected
Stopping spamd:[  OK  ]
./spamd: line 20: [: =: unary operator expected
Starting spamd:[  OK  ]

So, I have changed line 20 of /etc/rc.d/init.d/spamd as below.
# Check that networking is up.
-[ ${NETWORKING} = "no" ] && exit 0

# Check that networking is up.
+[ "${NETWORKING}" = "no" ] && exit 0

# ./spamd restart
Stopping spamd:[  OK  ]
Starting spamd:[  OK  ]

It has solved.

Kind regards,
Nori

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re[2]: [qmailtoaster] Servname not supported for ai_socktype on clamav

2016-12-16 Thread Noriyuki Hayashi
Hi Eric,

I think so too.
My rpm compiled on the kernel-3.10.0-327.el7.x86_64.
mariadb-10.0.27
postgresql-9.5.4

I checked binary size it was smaller than your rpm.
-rw-r--r-- 1 wats wats 3172656 Dec  5 12:09 clamav-0.99.2-3.cs7qt.x86_64.rpm
-rw-r--r-- 1 wats wats 3211048 Dec 12 21:54 clamav-0.99.2-3.qt.el7.x86_64.rpm

I will check the detail on next year.
I wish Merry Christmas and a Happy New Year to Mr.Eric and QT users.

Thank you so much.

Noriyuki.Hayashi

On Fri, 16 Dec 2016 07:00:42 -0700
Eric Broch <ebr...@whitehorsetc.com> wrote:

> Noriyuki,
> 
> It seems odd that the self compiled rpm would be much, if any, different than 
> the downloaded one.
> 
> With IT it's always something, isn't it? =-o
> 
> Eric
> 
> 
> On 12/15/2016 11:43 PM, Noriyuki Hayashi wrote:
> > Hi Eric,
> >
> > I am appriciated very much by your advise.
> > You are so gently guy that I always feel so.
> >
> > By the way,
> > Once I deleted clamav-0.99.2-3.cs7qt.x86_64.rpm by self compiled one.
> > Then I re-installed clamav-0.99.2-3.qt.el7.x86_64.rpm by yours.
> >
> > Now It is working...
> >
> > less /var/log/clamd/clamd.log
> > Fri Dec 16 15:31:23 2016 -> --- Stopped at Fri Dec 16 15:31:23 2016
> > Fri Dec 16 15:35:10 2016 -> +++ Started at Fri Dec 16 15:35:10 2016
> > Fri Dec 16 15:35:10 2016 -> Received 0 file descriptor(s) from systemd.
> > Fri Dec 16 15:35:10 2016 -> clamd daemon 0.99.2 (OS: linux-gnu, ARCH: 
> > x86_64, CPU: x86_64)
> > Fri Dec 16 15:35:10 2016 -> Running as user clamav (UID 46, GID 46)
> > Fri Dec 16 15:35:10 2016 -> Log file size limited to 2097152 bytes.
> > Fri Dec 16 15:35:10 2016 -> Reading databases from /var/lib/clamav
> > Fri Dec 16 15:35:10 2016 -> Not loading PUA signatures.
> > Fri Dec 16 15:35:10 2016 -> Bytecode: Security mode set to "TrustSigned".
> > Fri Dec 16 15:35:17 2016 -> Loaded 5263249 signatures.
> > Fri Dec 16 15:35:18 2016 -> LOCAL: Unix socket file /var/clamav/clamd.socket
> > Fri Dec 16 15:35:18 2016 -> LOCAL: Setting connection queue length to 200
> > Fri Dec 16 15:35:18 2016 -> Limits: Global size limit set to 104857600 
> > bytes.
> > Fri Dec 16 15:35:18 2016 -> Limits: File size limit set to 26214400 bytes.
> > Fri Dec 16 15:35:18 2016 -> Limits: Recursion level limit set to 16.
> > Fri Dec 16 15:35:18 2016 -> Limits: Files limit set to 1.
> > Fri Dec 16 15:35:18 2016 -> Limits: Core-dump limit is 0.
> > Fri Dec 16 15:35:18 2016 -> Limits: MaxEmbeddedPE limit set to 10485760 
> > bytes.
> > Fri Dec 16 15:35:18 2016 -> Limits: MaxHTMLNormalize limit set to 10485760 
> > bytes.
> > Fri Dec 16 15:35:18 2016 -> Limits: MaxHTMLNoTags limit set to 2097152 
> > bytes.
> > Fri Dec 16 15:35:18 2016 -> Limits: MaxScriptNormalize limit set to 5242880 
> > bytes.
> > Fri Dec 16 15:35:18 2016 -> Limits: MaxZipTypeRcg limit set to 1048576 
> > bytes.
> > Fri Dec 16 15:35:18 2016 -> Limits: MaxPartitions limit set to 50.
> > Fri Dec 16 15:35:18 2016 -> Limits: MaxIconsPE limit set to 100.
> > Fri Dec 16 15:35:18 2016 -> Limits: MaxRecHWP3 limit set to 16.
> > Fri Dec 16 15:35:18 2016 -> Limits: PCREMatchLimit limit set to 1.
> > Fri Dec 16 15:35:18 2016 -> Limits: PCRERecMatchLimit limit set to 5000.
> > Fri Dec 16 15:35:18 2016 -> Limits: PCREMaxFileSize limit set to 26214400.
> > Fri Dec 16 15:35:18 2016 -> Archive support enabled.
> > Fri Dec 16 15:35:18 2016 -> Algorithmic detection enabled.
> > Fri Dec 16 15:35:18 2016 -> Portable Executable support enabled.
> > Fri Dec 16 15:35:18 2016 -> ELF support enabled.
> > Fri Dec 16 15:35:18 2016 -> Mail files support enabled.
> > Fri Dec 16 15:35:18 2016 -> OLE2 support enabled.
> > Fri Dec 16 15:35:18 2016 -> PDF support enabled.
> > Fri Dec 16 15:35:18 2016 -> SWF support enabled.
> > Fri Dec 16 15:35:18 2016 -> HTML support enabled.
> > Fri Dec 16 15:35:18 2016 -> XMLDOCS support enabled.
> > Fri Dec 16 15:35:18 2016 -> HWP3 support enabled.
> > Fri Dec 16 15:35:18 2016 -> Self checking every 600 seconds.
> > Fri Dec 16 15:35:18 2016 -> Listening daemon: PID: 22313
> > Fri Dec 16 15:35:18 2016 -> MaxQueue set to: 100
> >
> >
> > Thank you for your great support.
> > I was stuck by this probelm on CentOS7.2.1511_x86_64.
> >
> > Kind regards,
> > Noriyuki Hayashi
> >
> >
> >
> >
> > On Wed, 14 Dec 2016 08:49:10 -0700
> > Eric Broch <ebr...@whitehorsetc.com> wrote:
> >
> >> Try
> >>
&

Re[2]: [qmailtoaster] Servname not supported for ai_socktype on clamav

2016-12-15 Thread Noriyuki Hayashi
Hi Eric,

I am appriciated very much by your advise.
You are so gently guy that I always feel so.

By the way,
Once I deleted clamav-0.99.2-3.cs7qt.x86_64.rpm by self compiled one.
Then I re-installed clamav-0.99.2-3.qt.el7.x86_64.rpm by yours.

Now It is working...

less /var/log/clamd/clamd.log
Fri Dec 16 15:31:23 2016 -> --- Stopped at Fri Dec 16 15:31:23 2016
Fri Dec 16 15:35:10 2016 -> +++ Started at Fri Dec 16 15:35:10 2016
Fri Dec 16 15:35:10 2016 -> Received 0 file descriptor(s) from systemd.
Fri Dec 16 15:35:10 2016 -> clamd daemon 0.99.2 (OS: linux-gnu, ARCH: x86_64, 
CPU: x86_64)
Fri Dec 16 15:35:10 2016 -> Running as user clamav (UID 46, GID 46)
Fri Dec 16 15:35:10 2016 -> Log file size limited to 2097152 bytes.
Fri Dec 16 15:35:10 2016 -> Reading databases from /var/lib/clamav
Fri Dec 16 15:35:10 2016 -> Not loading PUA signatures.
Fri Dec 16 15:35:10 2016 -> Bytecode: Security mode set to "TrustSigned".
Fri Dec 16 15:35:17 2016 -> Loaded 5263249 signatures.
Fri Dec 16 15:35:18 2016 -> LOCAL: Unix socket file /var/clamav/clamd.socket
Fri Dec 16 15:35:18 2016 -> LOCAL: Setting connection queue length to 200
Fri Dec 16 15:35:18 2016 -> Limits: Global size limit set to 104857600 bytes.
Fri Dec 16 15:35:18 2016 -> Limits: File size limit set to 26214400 bytes.
Fri Dec 16 15:35:18 2016 -> Limits: Recursion level limit set to 16.
Fri Dec 16 15:35:18 2016 -> Limits: Files limit set to 1.
Fri Dec 16 15:35:18 2016 -> Limits: Core-dump limit is 0.
Fri Dec 16 15:35:18 2016 -> Limits: MaxEmbeddedPE limit set to 10485760 bytes.
Fri Dec 16 15:35:18 2016 -> Limits: MaxHTMLNormalize limit set to 10485760 
bytes.
Fri Dec 16 15:35:18 2016 -> Limits: MaxHTMLNoTags limit set to 2097152 bytes.
Fri Dec 16 15:35:18 2016 -> Limits: MaxScriptNormalize limit set to 5242880 
bytes.
Fri Dec 16 15:35:18 2016 -> Limits: MaxZipTypeRcg limit set to 1048576 bytes.
Fri Dec 16 15:35:18 2016 -> Limits: MaxPartitions limit set to 50.
Fri Dec 16 15:35:18 2016 -> Limits: MaxIconsPE limit set to 100.
Fri Dec 16 15:35:18 2016 -> Limits: MaxRecHWP3 limit set to 16.
Fri Dec 16 15:35:18 2016 -> Limits: PCREMatchLimit limit set to 1.
Fri Dec 16 15:35:18 2016 -> Limits: PCRERecMatchLimit limit set to 5000.
Fri Dec 16 15:35:18 2016 -> Limits: PCREMaxFileSize limit set to 26214400.
Fri Dec 16 15:35:18 2016 -> Archive support enabled.
Fri Dec 16 15:35:18 2016 -> Algorithmic detection enabled.
Fri Dec 16 15:35:18 2016 -> Portable Executable support enabled.
Fri Dec 16 15:35:18 2016 -> ELF support enabled.
Fri Dec 16 15:35:18 2016 -> Mail files support enabled.
Fri Dec 16 15:35:18 2016 -> OLE2 support enabled.
Fri Dec 16 15:35:18 2016 -> PDF support enabled.
Fri Dec 16 15:35:18 2016 -> SWF support enabled.
Fri Dec 16 15:35:18 2016 -> HTML support enabled.
Fri Dec 16 15:35:18 2016 -> XMLDOCS support enabled.
Fri Dec 16 15:35:18 2016 -> HWP3 support enabled.
Fri Dec 16 15:35:18 2016 -> Self checking every 600 seconds.
Fri Dec 16 15:35:18 2016 -> Listening daemon: PID: 22313
Fri Dec 16 15:35:18 2016 -> MaxQueue set to: 100


Thank you for your great support.
I was stuck by this probelm on CentOS7.2.1511_x86_64.

Kind regards,
Noriyuki Hayashi




On Wed, 14 Dec 2016 08:49:10 -0700
Eric Broch <ebr...@whitehorsetc.com> wrote:

> Try
> 
> 1)
> 
> In top of /etc/clamd.conf
> 
> Comment
> 
> # Comment or remove the line below.
> #Example
> 
> 2)
> 
> # systemctl stop clamav-daemon
> # systemctl stop clamav-daemon.socket
> 
> # chown clamav:clamav /var/run/clamav
> 
> # chmod 774 /var/run/clamav
> 
> # systemctl start clamav-daemon.socket
> # systemctl start clamav-daemon.service
> # systemctl status clamav-daemon.service
> 
> [root@mymachine ~]# ls -l /var/run/clamav
> total 4
> srw-rw-rw- 1 clamav clamav 0 Dec 14 08:27 clamd.ctl
> -rw-rw-r-- 1 clamav clamav 6 Dec 14 08:27 clamd.pid
> 
> 
> Let me know
> 
> Eric
> 
> 
> 
> 
> On 12/14/2016 6:12 AM, Noriyuki Hayashi wrote:
> > Hi,
> >
> > I found the clamd.log as follows.
> >
> > Wed Dec 14 22:09:26 2016 -> TCP: No tcp AF_INET/AF_INET6 SOCK_STREAM
> > socket received from systemd.
> >
> > Does anyone knows this problem?
> > Help me.
> >
> > Kind regards,
> > Noriyuki.Hayashi
> >
> >
> > On Wed, 14 Dec 2016 21:11:37 +0900
> > Noriyuki Hayashi <nhaya...@wats.gr.jp> wrote:
> >
> >> Hi,
> >>
> >> I found part of cause, There is no /var/clamav/clamd.socket and 
> >> /run/clamav/clamd.pid.
> >>
> >> I modified as below.
> >>
> >> vi /etc/tmpfiles.d/clamd.conf
> >> # Clamd dir create
> >> D /run/clamav 0775 root clamav -
> >>
> >

Re[2]: [qmailtoaster] Servname not supported for ai_socktype on clamav

2016-12-14 Thread Noriyuki Hayashi
Hi,

I found the clamd.log as follows.

Wed Dec 14 22:09:26 2016 -> TCP: No tcp AF_INET/AF_INET6 SOCK_STREAM
socket received from systemd.

Does anyone knows this problem?
Help me.

Kind regards,
Noriyuki.Hayashi


On Wed, 14 Dec 2016 21:11:37 +0900
Noriyuki Hayashi <nhaya...@wats.gr.jp> wrote:

> Hi,
> 
> I found part of cause, There is no /var/clamav/clamd.socket and 
> /run/clamav/clamd.pid.
> 
> I modified as below.
> 
> vi /etc/tmpfiles.d/clamd.conf
> # Clamd dir create
> D /run/clamav 0775 root clamav -
> 
> After rebooting, I can see...
> ll /run/clamav
> total 8
> srw-rw-rw- 1 clamav clamav 0 Dec 14 21:05 clamd.ctl
> -rw-rw-r-- 1 clamav clamav 4 Dec 14 21:05 clamd.pid
> -rw-rw 1 clamav clamav 4 Dec 14 21:05 freshclam.pid
> 
> But It can not create /var/clamav/clamd.socket yet.
> 
> Anyone tell me the solution with much appriciated.
> Please...
> 
> OMG...
> 
> Noriyuki.Hayashi
> 
> 
> On Wed, 14 Dec 2016 17:16:19 +0900
> Noriyuki Hayashi <nhaya...@wats.gr.jp> wrote:
> 
> > Hi to ALL,
> > 
> > Thank you for this QT and Mr.Eric.
> > 
> > I have the trouble on CentOS7.2.1511
> > 
> > # clamdscan  -V
> > ERROR: Could not lookup : Servname not supported for ai_socktype
> > ClamAV 0.99.2
> > 
> > Would someone please tell me if it knows this.
> > 
> > Kind regards,
> > 
> > Noriyuki.Hayashi
> > 
> > 
> > -
> > To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> > For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
> 
> /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> 
> Telecommunications Association License No. A-18-9191
> Government Resell  License No. 301039703002
>   WATS CO.,LTD.   
>   Kawana Bldg, 5F  Kamata
> Ota-ku Tokyo, 144-0052 JAPAN
>Phone 81-50-5830-5940 
>Ext:201 VoiceMailDirect:201*1
>FAX   81-50-5830-5941
> http://wats.gr.jp
>   Mail: wats @ wats.gr.jp
> Please remove the space between @ as double side
> 
> Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9
> 
> /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> 
> 
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Servname not supported for ai_socktype on clamav

2016-12-14 Thread Noriyuki Hayashi
Hi,

I found part of cause, There is no /var/clamav/clamd.socket and 
/run/clamav/clamd.pid.

I modified as below.

vi /etc/tmpfiles.d/clamd.conf
# Clamd dir create
D /run/clamav 0775 root clamav -

After rebooting, I can see...
ll /run/clamav
total 8
srw-rw-rw- 1 clamav clamav 0 Dec 14 21:05 clamd.ctl
-rw-rw-r-- 1 clamav clamav 4 Dec 14 21:05 clamd.pid
-rw-rw 1 clamav clamav 4 Dec 14 21:05 freshclam.pid

But It can not create /var/clamav/clamd.socket yet.

Anyone tell me the solution with much appriciated.
Please...

OMG...

Noriyuki.Hayashi


On Wed, 14 Dec 2016 17:16:19 +0900
Noriyuki Hayashi <nhaya...@wats.gr.jp> wrote:

> Hi to ALL,
> 
> Thank you for this QT and Mr.Eric.
> 
> I have the trouble on CentOS7.2.1511
> 
> # clamdscan  -V
> ERROR: Could not lookup : Servname not supported for ai_socktype
> ClamAV 0.99.2
> 
> Would someone please tell me if it knows this.
> 
> Kind regards,
> 
> Noriyuki.Hayashi
> 
> 
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] Servname not supported for ai_socktype on clamav

2016-12-14 Thread Noriyuki Hayashi
Hi to ALL,

Thank you for this QT and Mr.Eric.

I have the trouble on CentOS7.2.1511

# clamdscan  -V
ERROR: Could not lookup : Servname not supported for ai_socktype
ClamAV 0.99.2

Would someone please tell me if it knows this.

Kind regards,

Noriyuki.Hayashi


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] multiple email

2016-07-22 Thread Noriyuki Hayashi
Ohhh, sorry...
I got two as same mail.
So, Yes

Thank you.


On Thu, 21 Jul 2016 17:12:55 -0600
Eric  wrote:

> Are others receiving multiple emails from the qmailtoaster list?
> 
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] multiple email

2016-07-22 Thread Noriyuki Hayashi
No,

Thank you !

On Thu, 21 Jul 2016 17:12:55 -0600
Eric  wrote:

> Are others receiving multiple emails from the qmailtoaster list?
> 
> -
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] vchkpw segfaults and spamdyke errors

2016-06-10 Thread Noriyuki Hayashi
Hi,

I found some Bug 986427 - segfault error 4 at libc-2.17.so 
https://bugzilla.redhat.com/show_bug.cgi?id=986427

http://lists.arthurdejong.org/nss-pam-ldapd-users/2014/msg00136.html

Does libc-2.17.so has bug?

Regards,
Nori



On Mon, 6 Jun 2016 11:12:08 -0400
Steve Linberg  wrote:

> Greetings all.
> 
> Overall, my new toaster build is working great; however, combing the logs, I 
> still see a couple of issues I’d like to get to the bottom of. (CentOS 7.2, 
> built the toaster a couple of weeks ago.)
> 
> The first is that I’m still getting a ton of segfaults from vchkpw, even 
> having raised the softlimit in /var/qmail/supervise/submission/run from the 
> default of 6400 to 1, 12800 and even 16000. I sometimes 
> have 20 or more in a row in my logs:
> 
> Jun  6 08:43:18 xxx kernel: vchkpw[25196]: segfault at 0 ip 7fca89bdbad6 
> sp 7ffda62cef98 error 4 in libc-2.17.so[7fca89aa9000+1b7000]
> Jun  6 08:43:21 xxx kernel: vchkpw[25200]: segfault at 0 ip 7f2dd9f91ad6 
> sp 7ffc754d7b58 error 4 in libc-2.17.so[7f2dd9e5f000+1b7000]
> Jun  6 08:43:23 xxx kernel: vchkpw[25204]: segfault at 0 ip 7feb85bf8ad6 
> sp 7ffe1ad395c8 error 4 in libc-2.17.so[7feb85ac6000+1b7000]
> 
> That said, I’m able to send / receive mail and log in to my imap system 
> without any problems, so I suspect these are triggered by login attempts from 
> someone else, but segfaults aren’t something I’m used to being comfortable 
> with, and I’m not even sure where to begin troubleshooting this. Googling 
> this hasn’t gotten me far. It may be a CentOS issue and not a toaster issue, 
> but it’s still a bit unnerving. Is there anything else in the toaster config 
> that I can look at or that might cause this?
> 
> The second is hundreds of error messages from spamdyke in /var/log/maillog:
> 
> Jun  6 10:56:32 xxx spamdyke[30667]: ERROR: invalid/unparsable nameserver 
> found: 2001:4860:4860::8844
> Jun  6 10:56:32 xxx spamdyke[30667]: ERROR: invalid/unparsable nameserver 
> found: 2001:4860:4860::
> 
> These are constant, and always with those addresses, which I’m 99% sure are 
> Google’s DNS servers in ipv6. I’m not actively using ipv6, and my first 
> thought was to just turn it off (in /etc/sysctl.conf), but even after a 
> reboot, I was still getting these messages, over and over in /var/log/maillog.
> 
> Does anybody have any ideas on either of these issues? Thanks in advance.
> 
> -- 
> Steve Linberg, Chief Goblin
> Silicon Goblin Technologies
> http://silicongoblin.com
> Be kind.  Remember, everyone you meet is fighting a hard battle.
> 

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

Telecommunications Association License No. A-18-9191
Government Resell  License No. 301039703002
  WATS CO.,LTD.   
  Kawana Bldg, 5F  Kamata
Ota-ku Tokyo, 144-0052 JAPAN
   Phone 81-50-5830-5940 
   Ext:201 VoiceMailDirect:201*1
   FAX   81-50-5830-5941
http://wats.gr.jp
  Mail: wats @ wats.gr.jp
Please remove the space between @ as double side

Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] How to upgrade Clamav 0.99

2015-12-03 Thread Noriyuki Hayashi
Hi

I made clamav-0.99-0.cs6qt.src.rpm version on CentOS-6.6 without install
& test..
You can download from
http://wats.gr.jp/downloads/CentOS6.6/SRPMS/clamav-0.99-0.cs6qt.src.rpm
http://wats.gr.jp/downloads/CentOS6.6/RPMS/x86_64/clamav-0.99-0.cs6qt.x86_64.rpm

Regards,


On Thu, 3 Dec 2015 15:44:53 +0800
Chandran Manikandan  wrote:

> Dear Friends,
> 
> My server having warning messages Clamav is outdated need to update from
> 0.98.7 to 0.99
> 
> Could anyone help me .
> My server is Centos 6.5 64 bit
> 
> 
> -- 
> *Thanks,*
> *Manikandan.C*
> *System Administrator*

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

電気通信事業者届出 No. A-18-9191
古物商認可 No. 301039703002
  WATS CO.,LTD.   
  ITO Bldg, B1 6-11-18 Sotokanda
Chiyoda-ku Tokyo, 101-0021 JAPAN
   Phone 81-50-5830-5940
   FAX   81-50-5830-5941
http://wats.gr.jp
PC-Mail:nhaya...@wats.gr.jp
skypeID:nori0819
Mobile:050-5838-8234
  
/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] [ Issue of ezmlm with mysql-5.5.44 ]

2015-11-14 Thread Noriyuki Hayashi
Hi to ALL,

I have tested ezmlm with mysql-5.5.44 on the CentOS6.6.
I could not make the table for ezmlm by
ezmlm-0.53.324-0.cs6qt.x86_64.rpm
ezmlm-cgi-0.53.324-0.cs6qt.x86_64.rpm

I made ezmlm & ezmlm-idx-0.444.tar.gz version.
You can download from
http://wats.gr.jp/downloads/CentOS6.6/SRPMS/ezmlm-0.53.324-1.cs6qt.src.rpm  
http://wats.gr.jp/downloads/CentOS6.6/RPMS/x86_64/ezmlm-0.53.324-1.cs6qt.x86_64.rpm
http://wats.gr.jp/downloads/CentOS6.6/RPMS/x86_64/ezmlm-cgi-0.53.324-1.cs6qt.x86_64.rpm


Changed spec contents as follow.
Source1:
http://www.untroubled.org/ezmlm/archive/0.40/ezmlm-idx-0.444.tar.gz
Source2:
http://www.untroubled.org/ezmlm/archive/ezman/ezman-0.32.html.tar.gz
###
### Added patch for mysql by WATS Noriyuki Hayashi ###
Patch0: ezmlm-0.53-0.444-mysql.patch
###

#---
%prep
#---
%setup -q -T -b 0 -n ezmlm-%{ezver}
%setup -D -T -a 1 -n ezmlm-%{ezver}

###
### Added mysql patch by WATS Noriyuki Hayashi ###
%patch0 -p1 -b .std
###

# Fix lib include in Makefile
#---
%ifarch x86_64
#  %{__perl} -pi -e 's|`head -1 conf-sqlld`|-L/usr/lib64/mysql -lmysqlclient 
-lnsl -lm -lz|g' Makefile
echo '-L/usr/lib64/mysql -lmysqlclient -lnsl -lm -lz' > sub_mysql/conf-sqlld
%else
#  %{__perl} -pi -e 's|`head -1 conf-sqlld`|-L/usr/lib/mysql -lmysqlclient 
-lnsl -lm -lz|g' Makefile
echo '-L/usr/lib/mysql -lmysqlclient -lnsl -lm -lz' > sub_mysql/conf-sqlld
%endif

I will happy that someone to be happy!!!

Thanks

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

電気通信事業者届出 No. A-18-9191
古物商認可 No. 301039703002
  WATS CO.,LTD.   
  ITO Bldg, B1 6-11-18 Sotokanda
Chiyoda-ku Tokyo, 101-0021 JAPAN
   Phone 81-50-5830-5940
   FAX   81-50-5830-5941
http://wats.gr.jp
PC-Mail:nhaya...@wats.gr.jp
skypeID:nori0819
Mobile:050-5838-8234
  
/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] How to protect sent items email and Trash folder from users

2015-09-28 Thread Noriyuki Hayashi
Hi,

I complied lsyncd-2.1.5 on the CentOS-6.6 as attached.
But I could not send, maybe.
You can download from
https://code.google.com/p/lsyncd/
I recommend 2.1.5.
you can use yum for rsync.

> Yes i need to do this process only particular email accounts only.
You can do lsyncd+rsync between
/home/vpopmail/domains/example.com/superviser to
/home/vpopmail/domains/example.com/superviser.bk
> 
> Could you let me know the procedure to install and configure lsyncd+rsync
> in centos 6.6 server.
> Please make sure it will not affect any existing system installation and
> configuration.
You must do the test on the test server as I recommend.
lsyncd needs lua laungauge.
You can check the google for install and configure.
> 
> As per your advised if i do this process how do i retrieve emails back from
> sync location on live server.
This is a paradox. 
Because a man deleting sent email that a man does not neet at all.
In this case that you need company rule nobody delete sent email for the
evidence or some reasons.

Hope that you can.

Noriyuki Hayashi

On Mon, 28 Sep 2015 14:21:16 +0800
Chandran Manikandan <tech2m...@gmail.com> wrote:

> Hi Noriyuki,
> 
> Thanks for your advise.
> Yes i need to do this process only particular email accounts only.
> 
> Could you let me know the procedure to install and configure lsyncd+rsync
> in centos 6.6 server.
> Please make sure it will not affect any existing system installation and
> configuration.
> 
> As per your advised if i do this process how do i retrieve emails back from
> sync location on live server.
> Could you elaborate your advise.
> 
> Thanks
> 
> 
> On Mon, Sep 28, 2015 at 1:33 PM, Noriyuki Hayashi <nhaya...@wats.gr.jp>
> wrote:
> 
> > Hi,
> >
> > It is seems spy watching...
> > So, usually you can use MTU like that function.
> >
> > Regarding receiving mail as follow.
> > 1. You can use virtual alias for real receiver and receive evidence.
> > Regarding sending mail as follow.
> > 1. I guess that you can use lsyncd and rsync then sync realtime to
> > backyard.
> >
> > If you use lsyncd+rsync that you can keep sending and receiving email to
> > anotoher folder as realtime.
> >
> > I hope that you have good hint.
> >
> > Kind regards,
> > Noriyuki Hayashi
> >
> >
> > On Mon, 28 Sep 2015 13:06:37 +0800
> > Chandran Manikandan <tech2m...@gmail.com> wrote:
> >
> > > Dear Eric,
> > >
> > > we have forward option in qmailadmin whoever send email to any email
> > > account we can forward to other email accounts.
> > >
> > > Similar function i need to make for sent items. whoever send email from
> > our
> > > domain to any email account we need those send items email copied to any
> > > email account.
> > >
> > > Why i need this .?
> > >
> > > In my organization senior persons removed from their sent items email
> > from
> > > themselves and if our management require to retrieve those emails from
> > > their sent items could not do that..
> > >
> > > In this case if do we have similar forward option for sent items email
> > then
> > > it will easily retrieve from that email account of their emails.
> > >
> > >
> > > On Mon, Sep 28, 2015 at 12:02 PM, Eric Broch <ebr...@whitehorsetc.com>
> > > wrote:
> > >
> > > > I'm not really sure what your asking, or what is the problem.
> > > >
> > > >
> > > > On 9/27/2015 8:28 PM, Chandran Manikandan wrote:
> > > >
> > > > Dear Friends,
> > > > Thanks for your kind suggestion. My problem is our most Senior people
> > used
> > > > their email account in their office Desktop(outlook),home(Outlook) and
> > > > handsets. If they want to moved emails from his inbox or Sent items
> > > > intentionally. How to retrieve those emails . If inbox emails we could
> > make
> > > > forward option to create similar b...@domain.com email account to
> > retrieve
> > > > that. The main problem is Sent items.
> > > > In blackberry server have one option autobcc if any one sent emails
> > from
> > > > blackberry handset it will copy those sent items email to other
> > account.
> > > > If possible to make similar function in server for particular users.
> > Then
> > > > we would recover those sent items emails.
> > > >
> > > > Please share your thoughts and solution.
> > > >
> > > > As per your advise if i use rsync option

Re[2]: [qmailtoaster] How to protect sent items email and Trash folder from users

2015-09-27 Thread Noriyuki Hayashi
Hi,

It is seems spy watching...
So, usually you can use MTU like that function.

Regarding receiving mail as follow.
1. You can use virtual alias for real receiver and receive evidence.
Regarding sending mail as follow.
1. I guess that you can use lsyncd and rsync then sync realtime to
backyard.

If you use lsyncd+rsync that you can keep sending and receiving email to
anotoher folder as realtime.

I hope that you have good hint.

Kind regards,
Noriyuki Hayashi 


On Mon, 28 Sep 2015 13:06:37 +0800
Chandran Manikandan <tech2m...@gmail.com> wrote:

> Dear Eric,
> 
> we have forward option in qmailadmin whoever send email to any email
> account we can forward to other email accounts.
> 
> Similar function i need to make for sent items. whoever send email from our
> domain to any email account we need those send items email copied to any
> email account.
> 
> Why i need this .?
> 
> In my organization senior persons removed from their sent items email from
> themselves and if our management require to retrieve those emails from
> their sent items could not do that..
> 
> In this case if do we have similar forward option for sent items email then
> it will easily retrieve from that email account of their emails.
> 
> 
> On Mon, Sep 28, 2015 at 12:02 PM, Eric Broch <ebr...@whitehorsetc.com>
> wrote:
> 
> > I'm not really sure what your asking, or what is the problem.
> >
> >
> > On 9/27/2015 8:28 PM, Chandran Manikandan wrote:
> >
> > Dear Friends,
> > Thanks for your kind suggestion. My problem is our most Senior people used
> > their email account in their office Desktop(outlook),home(Outlook) and
> > handsets. If they want to moved emails from his inbox or Sent items
> > intentionally. How to retrieve those emails . If inbox emails we could make
> > forward option to create similar b...@domain.com email account to retrieve
> > that. The main problem is Sent items.
> > In blackberry server have one option autobcc if any one sent emails from
> > blackberry handset it will copy those sent items email to other account.
> > If possible to make similar function in server for particular users.  Then
> > we would recover those sent items emails.
> >
> > Please share your thoughts and solution.
> >
> > As per your advise if i use rsync option it will backup all emails with
> > mirror concept. but how do i get those emails from backup folder. Do i need
> > to restore any email account from rsync backup drive.
> >
> > could any one give clear solution of my query.
> >
> > Thanks,
> >
> >
> > On Sat, Sep 26, 2015 at 5:39 AM, AGM SOFT <agms...@gmail.com> wrote:
> >
> >> Check-out expunge plugin for dovecot.
> >> It allows you to retain all deleted emails.
> >>
> >> AM
> >> Em 25/09/2015 09:36, "Chandran Manikandan" <tech2m...@gmail.com>
> >> escreveu:
> >>
> >>> Hi Friends,
> >>>
> >>> I need your help of my below.
> >>>
> >>> 1. Currently am using Centos 6.6 Final and Qmail toaster,dovecot  on our
> >>> server
> >>>
> >>> 2. We are using Outlook,Thunderbird and Squirrel webmail to access
> >>> emails.
> >>>
> >>> 3. The help is need for some our senior people sent emails to clients.
> >>> Those emails after their sent moved from their sent item folder to their
> >>> local outlook files(Desktop storage) or removed from server.
> >>>
> >>> 4. I want to restrict to removed or moved emails from inbox and sent
> >>> items folder
> >>>
> >>> 5. Does it any method to forward those emails to particular email
> >>> account on server without their knowledge like Inbox forward option.
> >>>
> >>> 6. How to protect those emails.
> >>>
> >>> Could anyone help me.
> >>>
> >>> --
> >>> *Thanks,*
> >>> *Manikandan.C*
> >>> *System Administrator*
> >>>
> >>
> >
> >
> > --
> > *Thanks,*
> > *Manikandan.C*
> > *System Administrator*
> >
> >
> >
> 
> 
> -- 
> *Thanks,*
> *Manikandan.C*
> *System Administrator*

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

電気通信事業者届出 No. A-18-9191
古物商認可 No. 301039703002
  WATS CO.,LTD.   
  ITO Bldg, B1 6-11-18 Sotokanda
Chiyoda-ku Tokyo, 101-0021 JAPAN
   Phone 81-50-5830-5940
   FAX   81-50-5830-5941
http://wats.gr.jp
PC-Mail:nhaya...@wats.gr.jp
skypeID:nori0819
Mobile:050-5838-8234
  
/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/


-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] [vqadmin rpmbuild error]

2015-07-08 Thread Noriyuki Hayashi

Hi

Environment
CentOS-6.6 x86_64
I tried rpmbuild as follow.
rpmbuild -ba --sign --with cnt5064 --target x86_64 --define dist .cs6  
vqadmin-toaster-2.3.7-1.4.1.spec
spec file is original.

Then happen this error...

checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
/home/wats/centos/BUILD/vqadmin-2.3.7/missing: Unknown `--run' option
Try `/home/wats/centos/BUILD/vqadmin-2.3.7/missing --help' for more information
configure: WARNING: `missing' script is too old or missing
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking build system type... Invalid configuration `x86_64-redhat-linux-gnu': 
machine `x86_64-redhat-linux' not recognized
configure: error: /bin/sh ./config.sub x86_64-redhat-linux-gnu failed
error: Bad exit status from /var/tmp/rpm-tmp.5rFN0P (%build)

Would you please advice or hints ?
Thank you so much.

Nori(WATS)

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

  WATS CO.,LTD.   
/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] spf

2015-04-29 Thread Noriyuki Hayashi

Hi

spf record on the bind like this.
TXT v=spf1 +ip4:192.168.1.0 +ip4:192.168.1.1/28 ~all


On Tue, 28 Apr 2015 13:25:33 -0700
Dave M sysad...@tricubemedia.com wrote:

 Is this good enopugh for  SPF record,
 
 v=spf1 mx -all
 
 
 
 
 -
 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
 For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

電気通信事業者届出 No. A-18-9191
古物商認可 No. 301039703002
  WATS CO.,LTD.   
  ITO Bldg, B1 6-11-18 Sotokanda
Chiyoda-ku Tokyo, 101-0021 JAPAN
   Phone 81-50-5830-5940
   FAX   81-50-5830-5941
http://wats.gr.jp
PC-Mail:nhaya...@wats.gr.jp
skypeID:nori0819
Mobile:050-5838-8234
  
/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re[2]: [qmailtoaster] virtual SUB-domain on the VPOPAMAIL

2015-02-09 Thread Noriyuki Hayashi

Hi, Tonino

I hope you are well.
I solved this issue.

CentOS-5.11 x86_64
MEM 384GB
openssl-0.9.8zc
backend mysql-5.5.41-1

qmail-toaster packages have compiled on this environment.

The cause was
/home/vpopmail/domains/DOMAIN/.qmail-default
I changed from
| /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox
to
| /home/vpopmail/bin/vdelivermail '' delete
.

virtual alias works fine now.

I am very much appreciated.

P.S.

I made 
clamav-toaster-0.98.6-1.4.8.cs5zc.x86_64.rpm.
clamav-toaster-0.98.6-1.4.8.cs5zc.src.rpm.

Anyone need ?
Let me know How can I pass.

Kind regards,
Noriyuki Hayashi





On Mon, 09 Feb 2015 10:23:55 +0100
Tonix - Antonio Nati to...@interazioni.it wrote:

 Sorry, I've read wrongly the lines you submitted.
 
 You already used .qmail-hoge, as it sould be.
 
 Check if you have valias enabled. In such a case these file aliases will not 
 work, and you must use Mysql records.
 
 Regards,
 
 Tonino
 
 
 Il 09/02/2015 00:54, Tonix - Antonio Nati ha scritto:
  By default chkuser does not check for .qmail-xxx-default in virtual  
  domains.
  You must write the alias file name exactly: .qmail-hoge.
 
  For enabling searching of default files (like .qmail-hoge-default)  there 
  is an option which must be enabled and compiled.
 
  Tonino
 
 
  Il 08/02/2015 09:34, NoriyukiHayashi ha scritto:
  Hi,
 
  I checked modified.
  /var/qmail/alias/.qmail- is working.
  But /home/vpopmail/domains/sub.domain/.qmail- is not working yet.
 
  Anybody has idea?
 
  Kind regards,
  Noriyuki Hayashi
 
 
 
  Hi,
 
  Thank you for your advice.
  I guess that I've done.
  But I will confirm again on Monday.
  The man always happen like this that I agree.
 
  Thank you so much
 
  Kind regards,
  Noriyuki Hayashi
 
 
 
 
  Hi.
 
  Have You inserted the sub domain into rcpthosts and virtualdomains ?
 
  Regards,
  Finn
 
  Den 07-02-2015 kl. 15:18 skrev Noriyuki Hayashi:
  Hi,
 
  Thank you for kindly support.
  Let me know if you have any good idea.
 
  Virtual SUB-domain with qmail-toaster and vpopmail.
 
  Environment
  CentOS-5.11 64bit
  qmail-toaster works fine.
 
  I added virtual sub domain on the vpopmail.
  Real exist user works fine.
  but .qmail-hoge-default can't receive as alias.
 
  I am wondering some solution for this issue.
 
   below received message --
  User and password not set, continuing without authentication.
  192.168.1.11 does not like recipient.
  Remote host said: 511 sorry, no mailbox here by that name (#5.1.1  
  - chkuser)
 
   smtp/current log 
  @400054d616341b297bcc tcpserver: pid 1443 from 192.168.1.11
  @400054d616341b2a6244 tcpserver: ok 1443
  sub.hoge.jp:192.168.1.11:25 :192.168.1.2::57139
  @400054d616341d03e8ec CHKUSER rejected rcpt: from  
  h...@hoge.jp::
  remote main.hoge.jp:unknown:192.168.1.2 rcpt  
  f-...@sub.hoge.jp :
  not existing recipient
  @400054d616351d2b470c tcpserver: end 1443 status 0
  @400054d616351d2b4af4 tcpserver: status: 0/100
 
  Kind regards,
  Noriyuki Hayashi
 
 
 
  -
  To unsubscribe, e-mail:  
  qmailtoaster-list-unsubscr...@qmailtoaster.com
  For additional commands, e-mail:  
  qmailtoaster-list-h...@qmailtoaster.com
 
 
  -
  To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
  For additional commands, e-mail:  
  qmailtoaster-list-h...@qmailtoaster.com
 
 
  --  NoriyukiHayashinhaya...@wats.gr.jp ibisMailで送信!
 
  -
  To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
  For additional commands, e-mail:  
  qmailtoaster-list-h...@qmailtoaster.com
 
 
  --  NoriyukiHayashinhaya...@wats.gr.jp ibisMailで送信!
 
  -
  To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
  For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
 
 
 
 
 
 -- 
  Inter@zioniInterazioni di Antonio Nati
 http://www.interazioni.it  to...@interazioni.it
 
 
 
 -
 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
 For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

電気通信事業者届出 No. A-18-9191
古物商認可 No. 301039703002
  WATS CO.,LTD.   
  ITO Bldg, B1 6-11-18 Sotokanda
Chiyoda-ku Tokyo, 101-0021 JAPAN
   Phone 81-50-5830-5940
   FAX   81-50-5830-5941
http://wats.gr.jp
PC-Mail:nhaya...@wats.gr.jp
skypeID:nori0819
Mobile:050-5838-8234

[qmailtoaster] virtual SUB-domain on the VPOPAMAIL

2015-02-07 Thread Noriyuki Hayashi

Hi,

Thank you for kindly support.
Let me know if you have any good idea.

Virtual SUB-domain with qmail-toaster and vpopmail.

Environment
CentOS-5.11 64bit 
qmail-toaster works fine.

I added virtual sub domain on the vpopmail.
Real exist user works fine.
but .qmail-hoge-default can't receive as alias.

I am wondering some solution for this issue.

 below received message --
User and password not set, continuing without authentication.
192.168.1.11 does not like recipient.
Remote host said: 511 sorry, no mailbox here by that name (#5.1.1 - chkuser)

 smtp/current log 
@400054d616341b297bcc tcpserver: pid 1443 from 192.168.1.11
@400054d616341b2a6244 tcpserver: ok 1443
sub.hoge.jp:192.168.1.11:25 :192.168.1.2::57139
@400054d616341d03e8ec CHKUSER rejected rcpt: from h...@hoge.jp::
remote main.hoge.jp:unknown:192.168.1.2 rcpt f-...@sub.hoge.jp :
not existing recipient
@400054d616351d2b470c tcpserver: end 1443 status 0
@400054d616351d2b4af4 tcpserver: status: 0/100

Kind regards,
Noriyuki Hayashi



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] Re: qmailtoaster-plus-0.3.2-1.4.21.noarch.rpm: headerRead failed

2014-12-07 Thread Noriyuki Hayashi

Hi Eric,

Thank you for your gently support.

I re-downloaded 
16430 Dec  8 13:19 qmailtoaster-plus-0.3.2-1.4.21.noarch.rpm

But It still happen
rpm -ivh *
error: qmailtoaster-plus-0.3.2-1.4.21.noarch.rpm: headerRead failed: hdr 
blob(20894): BAD, read returned 16134
error: qmailtoaster-plus-0.3.2-1.4.21.noarch.rpm cannot be installed

I updated openssl-0.9.8zc by my original.
Other packages are NP.
All qmail-toaster binaries were recompiled as OK on CentOS-5.11 x86_64.

Let me know if you have any advice.
I searched qmailtoaster-plus-0.3.2-1.4.21.src.rpm, But I could not find.

I hope you have good day.

Kind regards,
Noriyuki Hayashi.

On Sat, 06 Dec 2014 10:52:03 -0700
Eric Shubert e...@shubes.net wrote:

 On 12/03/2014 09:41 PM, Noriyuki Hayashi wrote:
 
  Hi, Guys
 
 
  Anybody solution for this issue?
 
  rpm -ivh qmailtoaster-plus-0.3.2-1.4.21.noarch.rpm
  error: qmailtoaster-plus-0.3.2-1.4.21.noarch.rpm: headerRead failed: hdr 
  blob(20894): BAD, read returned 16134
 
  OS=CentOS5.11 x86_64
 
  Thank you
  Noriyuki Hayashi
 
 
  -
 
 Sounds like a bad download. What's the file size? Try downloading again.
 Thanks.
 
 
 -- -Eric 'shubes'
 
 
 -
 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
 For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

電気通信事業者届出 No. A-18-9191
古物商認可 No. 301039703002
  WATS CO.,LTD.   
  ITO Bldg, B1 6-11-18 Sotokanda
Chiyoda-ku Tokyo, 101-0021 JAPAN
   Phone 81-50-5830-5940
   FAX   81-50-5830-5941
http://wats.gr.jp
PC-Mail:nhaya...@wats.gr.jp
skypeID:nori0819
Mobile:050-5838-8234
  
/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/



-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



[qmailtoaster] qmailtoaster-plus-0.3.2-1.4.21.noarch.rpm: headerRead failed

2014-12-03 Thread Noriyuki Hayashi

Hi, Guys


Anybody solution for this issue?

rpm -ivh qmailtoaster-plus-0.3.2-1.4.21.noarch.rpm
error: qmailtoaster-plus-0.3.2-1.4.21.noarch.rpm: headerRead failed: hdr 
blob(20894): BAD, read returned 16134

OS=CentOS5.11 x86_64

Thank you
Noriyuki Hayashi




-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com



Re: [qmailtoaster] ezmlm warning

2014-01-13 Thread Noriyuki Hayashi
Hi,

I guess it is not just you.
Our server also check the spamcop blacklist.
So, it is not comming the messages from qmail roster mailing list.

Regards,
Nori



 It seems that spamcop is stopping 162.213.42.64 and some messages from 
 qmailtoaster.com are getting bounced.  Does anyone else have this 
 problem or is it just me?
 
 Thanks,
 Mike
 
 -
 To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
 For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
 
 
/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
Noriyuki .Hayashi
Mobile 81-50-5838-8234
Skype nori0819
Mail:nhaya...@wats.gr.jp
/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/

-
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com